Safe and secure

Safe lock Safety and security are top priority here at PDFen. We understand your need for a service which is both reliable and safe to use. We have spent much effort in the protection of your information and, moreover, we have ensured a safe way of sharing your files.

PDFen.com is NOT interested in your data

Unlike other companies who offer online functionality for free, we are NOT interested in your data. We just want to convert and/or merge your files, emails and images and get rid of them as soon as possible.
We keep our service running for you based on Ads, but mainly due to our paid users! So if you are using pdfen.com more often, then you can help us by buying a license!

Technical security measures 

PDF-file securely stored

After conversion via PDFen, the resulting PDF is securely (encrypted) saved by the password of your account for www.pdfen.com. Since we don’t save your password, you are the only one who can access your files and who decides on the access to your files via the secret link. This makes access to your files for unauthorised persons roughly impossible.

Files are deleted automatically

Uploaded and converted files are automatically deleted, depending on the session duration and specified "retention time" by the user.

Once deleted, it’s gone forever

If you remove a file on PDFen, your file will no longer be available on the server. We will be unable to retrieve your file under any circumstance.

PDFen always uses a secure connection (TLS, HTTPS)

PDFen only operates with secure connections such as HTTPS. Your data will, therefore, always be encrypted.

PDFen is hosted in the Netherlands

PDFen servers are hosted in a Dutch datacentre of Transip. There are ISO 27001 certified (and more). 
Read more on this topic on: https://www.transip.nl/knowledgebase/artikel/331-welke-iso-certificeringen-jullie-datacentrum-allemaal

Secret link for PDF-sharing

As soon as your PDFen has been converted and merged, you will receive a unique/secret link. You can use this link to share your document with other people, even if they do not have a PDFen account. In this way, you can decide for yourself who should get access to your generated PDF. You can access this link in "My Files" if you would like to use the link again at a later moment.

Access to the cloud service

The access to the cloud service, this is where the servers operate, is based on a two-step-authentication and are exclusively approachable for senior technical employees of PDFen.

Access to the terminals

Access to PDFen's terminals is protected by a gateway. Direct SSH connections to the server are based on username and password (different per user). An additional built-in gatekeeper functionality is used for additional verification of the user’s authenticity, which is activated when logged in via an unknown IP-address.

Modifications on the servers

Modifications on the filesystem of our web servers are monitored. In case of unexpected changes, a signal is sent to the technical staff to check the modification and take action if necessary.

Unexpected error messages

Unexpected error messages are immediately forwarded to the technical staff for supervision and specific actions if necessary.

SSL Labs, score A or higher

PDFen regularly checks whether it has a minimum score of A on: https://www.ssllabs.com/ssltest/analyze.html?d=www.pdfen.com.

Anonymous database and cleaned

The database does not contain any physical documents. Only the title of a document is saved, and it is anonymised after deletion of the physical document. After a few weeks, all information will be removed from the file.

Conversion servers are not publicly approachable

Conversion servers are only accessible by the web servers and "known IP address locations of PDFen"

Virus scanner

A virus scanner runs on all the PDFen servers. 

 

Organisational security measures 

Confidentiality Statement 

All PDFen employees have signed a confidentiality agreement.

Laptops locked

Laptops of PDFen employees have to be locked when they leave their workspace. These laptops can only be unlocked via their personal passwords.

Opening files only with explicit permission from the customer

PDFen employees are allowed to open files only if they have explicit approval from the user. These files have to be shared by the user, since the files are not accessible via the server for a PDFen employee (or unauthorized persons).

External media

Files of customer are not saved on external storages like an external hard disk or usb, unless explicitly requested by the customer.

Database consultation

The PDFen staff consults/updates/maintains the database exclusively for technical purposes.

Change passwords

The PDFen employees change their passwords once per year a minimum. Moreover, the passwords meet: minimum 8 characters, minimum 1 uppercase letter, minimum 1 lowercase letter, minimum 1 number and minimum 1 special character.

If you have any questions or comments, please contact us via the contact form.